Pseudorandom Function (PRF): Difference between revisions

From Cryptology City
Jump to navigation Jump to search
No edit summary
No edit summary
Line 15: Line 15:
* <math>F_k(x) \to y</math>, takes a key <math>k\in \mathcal{K}</math> and input <math>x\in \mathcal{D}</math>, and outputs an element <math>y\in \mathcal{R}</math>.
* <math>F_k(x) \to y</math>, takes a key <math>k\in \mathcal{K}</math> and input <math>x\in \mathcal{D}</math>, and outputs an element <math>y\in \mathcal{R}</math>.


Generally, we assume that \$|\mathcal{D}|\$ is "large," in the sense that it grows exponentially with the security parameter. If instead <math>|\mathcal{D}|</math> bounded by some polynomial in the security parameter, then the primitive is a "small-domain" PRF.
Generally, we assume that <math>|\mathcal{D}|</math> is "large," in the sense that it grows exponentially with the security parameter. If instead <math>|\mathcal{D}|</math> bounded by some polynomial in the security parameter, then the primitive is a "small-domain" PRF.


=== Security ===
=== Security ===
Line 24: Line 24:
\Pr [D^{R}(1^{\lambda}) = 1 : R \gets \mathcal{F}[\mathcal{D},\mathcal{R}]] \big| \le \nu(\lambda).
\Pr [D^{R}(1^{\lambda}) = 1 : R \gets \mathcal{F}[\mathcal{D},\mathcal{R}]] \big| \le \nu(\lambda).
</math>
</math>


=== Weak Security ===
=== Weak Security ===
Line 35: Line 34:


The only different in this definition is that we sample $s(\lambda)$ inputs ''at random'' instead of allowing a distinguisher to choose them. This is strictly weaker as a distinguisher could always query their oracle at random locations.
The only different in this definition is that we sample $s(\lambda)$ inputs ''at random'' instead of allowing a distinguisher to choose them. This is strictly weaker as a distinguisher could always query their oracle at random locations.


== Relationship to other primitives ==
== Relationship to other primitives ==

Revision as of 02:03, 28 June 2024


A Pseudorandom Function (PRF) is a primitive that allows someone to succinctly represent a function that is indistinguishable from a random function. A user of a PRF generates a key, which it can use to evaluate a function at many points. Any efficient adversary, who only sees these inputs and outputs of the keyed function, cannot distinguish them from a random function.

PRFs were originally defined by [GGM84] and are a basic building block for many more complex primitives such as Symmetric Encryption (SE).


Formal Definition

Syntax

A Pseudorandom Function (PRF) is a tuple of functions , with respect to a keyspace , domain , and range , such that:

  • , takes a security parameter, and outputs a key ,
  • , takes a key and input , and outputs an element .

Generally, we assume that is "large," in the sense that it grows exponentially with the security parameter. If instead bounded by some polynomial in the security parameter, then the primitive is a "small-domain" PRF.

Security

A PRF is secure if for all efficient , there exists a negligible function , such that

Weak Security

A PRF is weakly secure if for all efficient , and all polynomials , there exists a negligible function , such that

The only different in this definition is that we sample $s(\lambda)$ inputs at random instead of allowing a distinguisher to choose them. This is strictly weaker as a distinguisher could always query their oracle at random locations.

Relationship to other primitives

There are also many folklore results surrounding pseudorandom functions:

  • PRPs over are PRFs, due to the switching lemma [[[folklore]]]


Sufficient assumptions


Variations and Related Primitives